enascimento / firmware-security-training
Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives
☆91Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for firmware-security-training
- ☆31Updated 7 years ago
- ☆89Updated 4 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆134Updated 3 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 5 months ago
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- System Management RAM analysis tool☆72Updated 3 months ago
- IDA plugin for extending UEFI reverse engineering capabilities☆55Updated 3 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- This is an instruction to run your own SMM code.☆100Updated 3 years ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆80Updated last year
- ☆10Updated 7 years ago
- The runtime DXE driver monitoring access to the UEFI variables by hooking the runtime service table.☆136Updated 4 years ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆71Updated 9 years ago
- EFI DXE Emulator and Interactive Debugger☆86Updated 4 years ago
- ☆60Updated 5 years ago
- UEFI and SMM Assessment Tool☆165Updated 6 months ago
- ☆27Updated 2 years ago
- Intel Management Engine firmware loader plugin for IDA☆91Updated 7 years ago
- ☆138Updated last week
- ☆20Updated 3 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated last week
- A Ghidra processor module for the EFI Byte Code (EBC)☆29Updated 4 years ago
- ☆100Updated last month
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- My UEFI security talk on ZeroNights 2015☆57Updated 8 years ago
- Information about a signed UEFI Shell that can be used when Secure Boot is enabled.☆76Updated 3 years ago
- Python module for platform, iospace and physmem inspection☆23Updated 4 years ago
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- Secure EFI Loader designed to authenticate the non-PE files☆47Updated 2 years ago
- Binarly Vulnerability Research Advisories